Sciweavers

127 search results - page 14 / 26
» On Cryptographic Schemes Based on Discrete Logarithms and Fa...
Sort
View
NDSS
2000
IEEE
14 years 9 days ago
Chameleon Signatures
Abstract. Chameleon signatures simultaneously provide the properties of nonrepudiation and non-transferability for the signed message. However, the initial constructions of chamele...
Hugo Krawczyk, Tal Rabin
ACSC
2008
IEEE
14 years 2 months ago
Privacy preserving set intersection based on bilinear groups
We propose a more efficient privacy preserving set intersection protocol which improves the previously known result by a factor of O(N) in both the computation and communication c...
Yingpeng Sang, Hong Shen
ISW
2007
Springer
14 years 2 months ago
Towards a DL-Based Additively Homomorphic Encryption Scheme
ElGamal scheme has been the first encryption scheme based on discrete logarithm. One of its main advantage is that it is simple, natural and efficient, but also that its security ...
Guilhem Castagnos, Benoît Chevallier-Mames
ESTIMEDIA
2004
Springer
13 years 11 months ago
Adaptive spectrum-based variable bit truncation of discrete cosine transform (DCT) for energy-efficient wireless multimedia comm
This paper presents a new adaptive scheme to reduce the computation energy of the discrete cosine transform (DCT) architecture for image/video coding. The scheme employs the noise ...
Feng Liu, Chi-Ying Tsui
FCCM
2005
IEEE
132views VLSI» more  FCCM 2005»
14 years 1 months ago
Hardware Factorization Based on Elliptic Curve Method
The security of the most popular asymmetric cryptographic scheme RSA depends on the hardness of factoring large numbers. The best known method for factorization large integers is ...
Martin Simka, Jan Pelzl, Thorsten Kleinjung, Jens ...